Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
27/11/2022, 09:59
Behavioral task
behavioral1
Sample
abe8e44f6a28ddfa1c09f8ee779de595497d6fbf8191a8732c4d26ed97fc0856.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
abe8e44f6a28ddfa1c09f8ee779de595497d6fbf8191a8732c4d26ed97fc0856.exe
Resource
win10v2004-20220812-en
General
-
Target
abe8e44f6a28ddfa1c09f8ee779de595497d6fbf8191a8732c4d26ed97fc0856.exe
-
Size
23KB
-
MD5
058c69d8c4601003120a41912320a1ba
-
SHA1
f55f2945b49b43719d4df1582ef7e55151d30a64
-
SHA256
abe8e44f6a28ddfa1c09f8ee779de595497d6fbf8191a8732c4d26ed97fc0856
-
SHA512
39eefd6a2cf28a2d379c3f9ce30cbde7d00dcd3990c274b09999a501f85c5e40ac538c0ff92f9f1e3a8a127a45eb565285bb927f63440066fca0877dad60f481
-
SSDEEP
384:9oWSkWHa55BgDVRGipkItzY6vZg36Eh7FpmRvR6JZlbw8hqIusZzZvf4:iJuk9pHRpcnub
Malware Config
Extracted
njrat
0.7d
HacKed
abdwlashexane.ddns.net:1177
ff3c0dff05cd714df3c8b5a0760641a8
-
reg_key
ff3c0dff05cd714df3c8b5a0760641a8
-
splitter
|'|'|
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4920 service.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 4972 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation abe8e44f6a28ddfa1c09f8ee779de595497d6fbf8191a8732c4d26ed97fc0856.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ff3c0dff05cd714df3c8b5a0760641a8 = "\"C:\\Users\\Admin\\AppData\\Roaming\\service.exe\" .." service.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ff3c0dff05cd714df3c8b5a0760641a8 = "\"C:\\Users\\Admin\\AppData\\Roaming\\service.exe\" .." service.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 31 IoCs
description pid Process Token: SeDebugPrivilege 4920 service.exe Token: 33 4920 service.exe Token: SeIncBasePriorityPrivilege 4920 service.exe Token: 33 4920 service.exe Token: SeIncBasePriorityPrivilege 4920 service.exe Token: 33 4920 service.exe Token: SeIncBasePriorityPrivilege 4920 service.exe Token: 33 4920 service.exe Token: SeIncBasePriorityPrivilege 4920 service.exe Token: 33 4920 service.exe Token: SeIncBasePriorityPrivilege 4920 service.exe Token: 33 4920 service.exe Token: SeIncBasePriorityPrivilege 4920 service.exe Token: 33 4920 service.exe Token: SeIncBasePriorityPrivilege 4920 service.exe Token: 33 4920 service.exe Token: SeIncBasePriorityPrivilege 4920 service.exe Token: 33 4920 service.exe Token: SeIncBasePriorityPrivilege 4920 service.exe Token: 33 4920 service.exe Token: SeIncBasePriorityPrivilege 4920 service.exe Token: 33 4920 service.exe Token: SeIncBasePriorityPrivilege 4920 service.exe Token: 33 4920 service.exe Token: SeIncBasePriorityPrivilege 4920 service.exe Token: 33 4920 service.exe Token: SeIncBasePriorityPrivilege 4920 service.exe Token: 33 4920 service.exe Token: SeIncBasePriorityPrivilege 4920 service.exe Token: 33 4920 service.exe Token: SeIncBasePriorityPrivilege 4920 service.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4716 wrote to memory of 4920 4716 abe8e44f6a28ddfa1c09f8ee779de595497d6fbf8191a8732c4d26ed97fc0856.exe 79 PID 4716 wrote to memory of 4920 4716 abe8e44f6a28ddfa1c09f8ee779de595497d6fbf8191a8732c4d26ed97fc0856.exe 79 PID 4716 wrote to memory of 4920 4716 abe8e44f6a28ddfa1c09f8ee779de595497d6fbf8191a8732c4d26ed97fc0856.exe 79 PID 4920 wrote to memory of 4972 4920 service.exe 80 PID 4920 wrote to memory of 4972 4920 service.exe 80 PID 4920 wrote to memory of 4972 4920 service.exe 80
Processes
-
C:\Users\Admin\AppData\Local\Temp\abe8e44f6a28ddfa1c09f8ee779de595497d6fbf8191a8732c4d26ed97fc0856.exe"C:\Users\Admin\AppData\Local\Temp\abe8e44f6a28ddfa1c09f8ee779de595497d6fbf8191a8732c4d26ed97fc0856.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4716 -
C:\Users\Admin\AppData\Roaming\service.exe"C:\Users\Admin\AppData\Roaming\service.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4920 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\service.exe" "service.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:4972
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23KB
MD5058c69d8c4601003120a41912320a1ba
SHA1f55f2945b49b43719d4df1582ef7e55151d30a64
SHA256abe8e44f6a28ddfa1c09f8ee779de595497d6fbf8191a8732c4d26ed97fc0856
SHA51239eefd6a2cf28a2d379c3f9ce30cbde7d00dcd3990c274b09999a501f85c5e40ac538c0ff92f9f1e3a8a127a45eb565285bb927f63440066fca0877dad60f481
-
Filesize
23KB
MD5058c69d8c4601003120a41912320a1ba
SHA1f55f2945b49b43719d4df1582ef7e55151d30a64
SHA256abe8e44f6a28ddfa1c09f8ee779de595497d6fbf8191a8732c4d26ed97fc0856
SHA51239eefd6a2cf28a2d379c3f9ce30cbde7d00dcd3990c274b09999a501f85c5e40ac538c0ff92f9f1e3a8a127a45eb565285bb927f63440066fca0877dad60f481